@goauthentik/api 2024.8.3-1729630021 → 2024.8.3-1729699127
Sign up to get free protection for your applications and to get access to all the features.
- package/.openapi-generator/FILES +15 -0
- package/dist/apis/PropertymappingsApi.d.ts +86 -1
- package/dist/apis/PropertymappingsApi.js +271 -0
- package/dist/apis/RbacApi.d.ts +8 -0
- package/dist/apis/RbacApi.js +8 -0
- package/dist/apis/SourcesApi.d.ts +257 -1
- package/dist/apis/SourcesApi.js +841 -28
- package/dist/esm/apis/PropertymappingsApi.d.ts +86 -1
- package/dist/esm/apis/PropertymappingsApi.js +272 -1
- package/dist/esm/apis/RbacApi.d.ts +8 -0
- package/dist/esm/apis/RbacApi.js +8 -0
- package/dist/esm/apis/SourcesApi.d.ts +257 -1
- package/dist/esm/apis/SourcesApi.js +842 -29
- package/dist/esm/models/AppEnum.d.ts +1 -0
- package/dist/esm/models/AppEnum.js +1 -0
- package/dist/esm/models/BackendsEnum.d.ts +1 -0
- package/dist/esm/models/BackendsEnum.js +1 -0
- package/dist/esm/models/GroupKerberosSourceConnection.d.ts +56 -0
- package/dist/esm/models/GroupKerberosSourceConnection.js +50 -0
- package/dist/esm/models/KerberosSource.d.ts +198 -0
- package/dist/esm/models/KerberosSource.js +103 -0
- package/dist/esm/models/KerberosSourcePropertyMapping.d.ts +73 -0
- package/dist/esm/models/KerberosSourcePropertyMapping.js +59 -0
- package/dist/esm/models/KerberosSourcePropertyMappingRequest.d.ts +43 -0
- package/dist/esm/models/KerberosSourcePropertyMappingRequest.js +49 -0
- package/dist/esm/models/KerberosSourceRequest.d.ts +166 -0
- package/dist/esm/models/KerberosSourceRequest.js +93 -0
- package/dist/esm/models/KerberosSyncStatus.d.ts +38 -0
- package/dist/esm/models/KerberosSyncStatus.js +44 -0
- package/dist/esm/models/ModelEnum.d.ts +4 -0
- package/dist/esm/models/ModelEnum.js +4 -0
- package/dist/esm/models/PaginatedGroupKerberosSourceConnectionList.d.ts +39 -0
- package/dist/esm/models/PaginatedGroupKerberosSourceConnectionList.js +48 -0
- package/dist/esm/models/PaginatedKerberosSourceList.d.ts +39 -0
- package/dist/esm/models/PaginatedKerberosSourceList.js +48 -0
- package/dist/esm/models/PaginatedKerberosSourcePropertyMappingList.d.ts +39 -0
- package/dist/esm/models/PaginatedKerberosSourcePropertyMappingList.js +48 -0
- package/dist/esm/models/PaginatedUserKerberosSourceConnectionList.d.ts +39 -0
- package/dist/esm/models/PaginatedUserKerberosSourceConnectionList.js +48 -0
- package/dist/esm/models/PatchedKerberosSourcePropertyMappingRequest.d.ts +43 -0
- package/dist/esm/models/PatchedKerberosSourcePropertyMappingRequest.js +47 -0
- package/dist/esm/models/PatchedKerberosSourceRequest.d.ts +166 -0
- package/dist/esm/models/PatchedKerberosSourceRequest.js +90 -0
- package/dist/esm/models/PatchedUserKerberosSourceConnectionRequest.d.ts +37 -0
- package/dist/esm/models/PatchedUserKerberosSourceConnectionRequest.js +45 -0
- package/dist/esm/models/UserKerberosSourceConnection.d.ts +56 -0
- package/dist/esm/models/UserKerberosSourceConnection.js +53 -0
- package/dist/esm/models/UserKerberosSourceConnectionRequest.d.ts +37 -0
- package/dist/esm/models/UserKerberosSourceConnectionRequest.js +46 -0
- package/dist/esm/models/index.d.ts +15 -0
- package/dist/esm/models/index.js +15 -0
- package/dist/models/AppEnum.d.ts +1 -0
- package/dist/models/AppEnum.js +1 -0
- package/dist/models/BackendsEnum.d.ts +1 -0
- package/dist/models/BackendsEnum.js +1 -0
- package/dist/models/GroupKerberosSourceConnection.d.ts +56 -0
- package/dist/models/GroupKerberosSourceConnection.js +57 -0
- package/dist/models/KerberosSource.d.ts +198 -0
- package/dist/models/KerberosSource.js +110 -0
- package/dist/models/KerberosSourcePropertyMapping.d.ts +73 -0
- package/dist/models/KerberosSourcePropertyMapping.js +66 -0
- package/dist/models/KerberosSourcePropertyMappingRequest.d.ts +43 -0
- package/dist/models/KerberosSourcePropertyMappingRequest.js +56 -0
- package/dist/models/KerberosSourceRequest.d.ts +166 -0
- package/dist/models/KerberosSourceRequest.js +100 -0
- package/dist/models/KerberosSyncStatus.d.ts +38 -0
- package/dist/models/KerberosSyncStatus.js +51 -0
- package/dist/models/ModelEnum.d.ts +4 -0
- package/dist/models/ModelEnum.js +4 -0
- package/dist/models/PaginatedGroupKerberosSourceConnectionList.d.ts +39 -0
- package/dist/models/PaginatedGroupKerberosSourceConnectionList.js +55 -0
- package/dist/models/PaginatedKerberosSourceList.d.ts +39 -0
- package/dist/models/PaginatedKerberosSourceList.js +55 -0
- package/dist/models/PaginatedKerberosSourcePropertyMappingList.d.ts +39 -0
- package/dist/models/PaginatedKerberosSourcePropertyMappingList.js +55 -0
- package/dist/models/PaginatedUserKerberosSourceConnectionList.d.ts +39 -0
- package/dist/models/PaginatedUserKerberosSourceConnectionList.js +55 -0
- package/dist/models/PatchedKerberosSourcePropertyMappingRequest.d.ts +43 -0
- package/dist/models/PatchedKerberosSourcePropertyMappingRequest.js +54 -0
- package/dist/models/PatchedKerberosSourceRequest.d.ts +166 -0
- package/dist/models/PatchedKerberosSourceRequest.js +97 -0
- package/dist/models/PatchedUserKerberosSourceConnectionRequest.d.ts +37 -0
- package/dist/models/PatchedUserKerberosSourceConnectionRequest.js +52 -0
- package/dist/models/UserKerberosSourceConnection.d.ts +56 -0
- package/dist/models/UserKerberosSourceConnection.js +60 -0
- package/dist/models/UserKerberosSourceConnectionRequest.d.ts +37 -0
- package/dist/models/UserKerberosSourceConnectionRequest.js +53 -0
- package/dist/models/index.d.ts +15 -0
- package/dist/models/index.js +15 -0
- package/package.json +1 -1
- package/src/apis/PropertymappingsApi.ts +350 -0
- package/src/apis/RbacApi.ts +8 -0
- package/src/apis/SourcesApi.ts +1200 -153
- package/src/models/AppEnum.ts +1 -0
- package/src/models/BackendsEnum.ts +1 -0
- package/src/models/GroupKerberosSourceConnection.ts +104 -0
- package/src/models/KerberosSource.ts +303 -0
- package/src/models/KerberosSourcePropertyMapping.ts +123 -0
- package/src/models/KerberosSourcePropertyMappingRequest.ts +83 -0
- package/src/models/KerberosSourceRequest.ts +263 -0
- package/src/models/KerberosSyncStatus.ts +80 -0
- package/src/models/ModelEnum.ts +4 -0
- package/src/models/PaginatedGroupKerberosSourceConnectionList.ts +88 -0
- package/src/models/PaginatedKerberosSourceList.ts +88 -0
- package/src/models/PaginatedKerberosSourcePropertyMappingList.ts +88 -0
- package/src/models/PaginatedUserKerberosSourceConnectionList.ts +88 -0
- package/src/models/PatchedKerberosSourcePropertyMappingRequest.ts +81 -0
- package/src/models/PatchedKerberosSourceRequest.ts +260 -0
- package/src/models/PatchedUserKerberosSourceConnectionRequest.ts +73 -0
- package/src/models/UserKerberosSourceConnection.ts +106 -0
- package/src/models/UserKerberosSourceConnectionRequest.ts +75 -0
- package/src/models/index.ts +15 -0
@@ -0,0 +1,39 @@
|
|
1
|
+
/**
|
2
|
+
* authentik
|
3
|
+
* Making authentication simple.
|
4
|
+
*
|
5
|
+
* The version of the OpenAPI document: 2024.8.3
|
6
|
+
* Contact: hello@goauthentik.io
|
7
|
+
*
|
8
|
+
* NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech).
|
9
|
+
* https://openapi-generator.tech
|
10
|
+
* Do not edit the class manually.
|
11
|
+
*/
|
12
|
+
import type { KerberosSource } from './KerberosSource';
|
13
|
+
import type { Pagination } from './Pagination';
|
14
|
+
/**
|
15
|
+
*
|
16
|
+
* @export
|
17
|
+
* @interface PaginatedKerberosSourceList
|
18
|
+
*/
|
19
|
+
export interface PaginatedKerberosSourceList {
|
20
|
+
/**
|
21
|
+
*
|
22
|
+
* @type {Pagination}
|
23
|
+
* @memberof PaginatedKerberosSourceList
|
24
|
+
*/
|
25
|
+
pagination: Pagination;
|
26
|
+
/**
|
27
|
+
*
|
28
|
+
* @type {Array<KerberosSource>}
|
29
|
+
* @memberof PaginatedKerberosSourceList
|
30
|
+
*/
|
31
|
+
results: Array<KerberosSource>;
|
32
|
+
}
|
33
|
+
/**
|
34
|
+
* Check if a given object implements the PaginatedKerberosSourceList interface.
|
35
|
+
*/
|
36
|
+
export declare function instanceOfPaginatedKerberosSourceList(value: object): boolean;
|
37
|
+
export declare function PaginatedKerberosSourceListFromJSON(json: any): PaginatedKerberosSourceList;
|
38
|
+
export declare function PaginatedKerberosSourceListFromJSONTyped(json: any, ignoreDiscriminator: boolean): PaginatedKerberosSourceList;
|
39
|
+
export declare function PaginatedKerberosSourceListToJSON(value?: PaginatedKerberosSourceList | null): any;
|
@@ -0,0 +1,55 @@
|
|
1
|
+
"use strict";
|
2
|
+
/* tslint:disable */
|
3
|
+
/* eslint-disable */
|
4
|
+
/**
|
5
|
+
* authentik
|
6
|
+
* Making authentication simple.
|
7
|
+
*
|
8
|
+
* The version of the OpenAPI document: 2024.8.3
|
9
|
+
* Contact: hello@goauthentik.io
|
10
|
+
*
|
11
|
+
* NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech).
|
12
|
+
* https://openapi-generator.tech
|
13
|
+
* Do not edit the class manually.
|
14
|
+
*/
|
15
|
+
Object.defineProperty(exports, "__esModule", { value: true });
|
16
|
+
exports.PaginatedKerberosSourceListToJSON = exports.PaginatedKerberosSourceListFromJSONTyped = exports.PaginatedKerberosSourceListFromJSON = exports.instanceOfPaginatedKerberosSourceList = void 0;
|
17
|
+
const KerberosSource_1 = require("./KerberosSource");
|
18
|
+
const Pagination_1 = require("./Pagination");
|
19
|
+
/**
|
20
|
+
* Check if a given object implements the PaginatedKerberosSourceList interface.
|
21
|
+
*/
|
22
|
+
function instanceOfPaginatedKerberosSourceList(value) {
|
23
|
+
let isInstance = true;
|
24
|
+
isInstance = isInstance && "pagination" in value;
|
25
|
+
isInstance = isInstance && "results" in value;
|
26
|
+
return isInstance;
|
27
|
+
}
|
28
|
+
exports.instanceOfPaginatedKerberosSourceList = instanceOfPaginatedKerberosSourceList;
|
29
|
+
function PaginatedKerberosSourceListFromJSON(json) {
|
30
|
+
return PaginatedKerberosSourceListFromJSONTyped(json, false);
|
31
|
+
}
|
32
|
+
exports.PaginatedKerberosSourceListFromJSON = PaginatedKerberosSourceListFromJSON;
|
33
|
+
function PaginatedKerberosSourceListFromJSONTyped(json, ignoreDiscriminator) {
|
34
|
+
if ((json === undefined) || (json === null)) {
|
35
|
+
return json;
|
36
|
+
}
|
37
|
+
return {
|
38
|
+
'pagination': (0, Pagination_1.PaginationFromJSON)(json['pagination']),
|
39
|
+
'results': (json['results'].map(KerberosSource_1.KerberosSourceFromJSON)),
|
40
|
+
};
|
41
|
+
}
|
42
|
+
exports.PaginatedKerberosSourceListFromJSONTyped = PaginatedKerberosSourceListFromJSONTyped;
|
43
|
+
function PaginatedKerberosSourceListToJSON(value) {
|
44
|
+
if (value === undefined) {
|
45
|
+
return undefined;
|
46
|
+
}
|
47
|
+
if (value === null) {
|
48
|
+
return null;
|
49
|
+
}
|
50
|
+
return {
|
51
|
+
'pagination': (0, Pagination_1.PaginationToJSON)(value.pagination),
|
52
|
+
'results': (value.results.map(KerberosSource_1.KerberosSourceToJSON)),
|
53
|
+
};
|
54
|
+
}
|
55
|
+
exports.PaginatedKerberosSourceListToJSON = PaginatedKerberosSourceListToJSON;
|
@@ -0,0 +1,39 @@
|
|
1
|
+
/**
|
2
|
+
* authentik
|
3
|
+
* Making authentication simple.
|
4
|
+
*
|
5
|
+
* The version of the OpenAPI document: 2024.8.3
|
6
|
+
* Contact: hello@goauthentik.io
|
7
|
+
*
|
8
|
+
* NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech).
|
9
|
+
* https://openapi-generator.tech
|
10
|
+
* Do not edit the class manually.
|
11
|
+
*/
|
12
|
+
import type { KerberosSourcePropertyMapping } from './KerberosSourcePropertyMapping';
|
13
|
+
import type { Pagination } from './Pagination';
|
14
|
+
/**
|
15
|
+
*
|
16
|
+
* @export
|
17
|
+
* @interface PaginatedKerberosSourcePropertyMappingList
|
18
|
+
*/
|
19
|
+
export interface PaginatedKerberosSourcePropertyMappingList {
|
20
|
+
/**
|
21
|
+
*
|
22
|
+
* @type {Pagination}
|
23
|
+
* @memberof PaginatedKerberosSourcePropertyMappingList
|
24
|
+
*/
|
25
|
+
pagination: Pagination;
|
26
|
+
/**
|
27
|
+
*
|
28
|
+
* @type {Array<KerberosSourcePropertyMapping>}
|
29
|
+
* @memberof PaginatedKerberosSourcePropertyMappingList
|
30
|
+
*/
|
31
|
+
results: Array<KerberosSourcePropertyMapping>;
|
32
|
+
}
|
33
|
+
/**
|
34
|
+
* Check if a given object implements the PaginatedKerberosSourcePropertyMappingList interface.
|
35
|
+
*/
|
36
|
+
export declare function instanceOfPaginatedKerberosSourcePropertyMappingList(value: object): boolean;
|
37
|
+
export declare function PaginatedKerberosSourcePropertyMappingListFromJSON(json: any): PaginatedKerberosSourcePropertyMappingList;
|
38
|
+
export declare function PaginatedKerberosSourcePropertyMappingListFromJSONTyped(json: any, ignoreDiscriminator: boolean): PaginatedKerberosSourcePropertyMappingList;
|
39
|
+
export declare function PaginatedKerberosSourcePropertyMappingListToJSON(value?: PaginatedKerberosSourcePropertyMappingList | null): any;
|
@@ -0,0 +1,55 @@
|
|
1
|
+
"use strict";
|
2
|
+
/* tslint:disable */
|
3
|
+
/* eslint-disable */
|
4
|
+
/**
|
5
|
+
* authentik
|
6
|
+
* Making authentication simple.
|
7
|
+
*
|
8
|
+
* The version of the OpenAPI document: 2024.8.3
|
9
|
+
* Contact: hello@goauthentik.io
|
10
|
+
*
|
11
|
+
* NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech).
|
12
|
+
* https://openapi-generator.tech
|
13
|
+
* Do not edit the class manually.
|
14
|
+
*/
|
15
|
+
Object.defineProperty(exports, "__esModule", { value: true });
|
16
|
+
exports.PaginatedKerberosSourcePropertyMappingListToJSON = exports.PaginatedKerberosSourcePropertyMappingListFromJSONTyped = exports.PaginatedKerberosSourcePropertyMappingListFromJSON = exports.instanceOfPaginatedKerberosSourcePropertyMappingList = void 0;
|
17
|
+
const KerberosSourcePropertyMapping_1 = require("./KerberosSourcePropertyMapping");
|
18
|
+
const Pagination_1 = require("./Pagination");
|
19
|
+
/**
|
20
|
+
* Check if a given object implements the PaginatedKerberosSourcePropertyMappingList interface.
|
21
|
+
*/
|
22
|
+
function instanceOfPaginatedKerberosSourcePropertyMappingList(value) {
|
23
|
+
let isInstance = true;
|
24
|
+
isInstance = isInstance && "pagination" in value;
|
25
|
+
isInstance = isInstance && "results" in value;
|
26
|
+
return isInstance;
|
27
|
+
}
|
28
|
+
exports.instanceOfPaginatedKerberosSourcePropertyMappingList = instanceOfPaginatedKerberosSourcePropertyMappingList;
|
29
|
+
function PaginatedKerberosSourcePropertyMappingListFromJSON(json) {
|
30
|
+
return PaginatedKerberosSourcePropertyMappingListFromJSONTyped(json, false);
|
31
|
+
}
|
32
|
+
exports.PaginatedKerberosSourcePropertyMappingListFromJSON = PaginatedKerberosSourcePropertyMappingListFromJSON;
|
33
|
+
function PaginatedKerberosSourcePropertyMappingListFromJSONTyped(json, ignoreDiscriminator) {
|
34
|
+
if ((json === undefined) || (json === null)) {
|
35
|
+
return json;
|
36
|
+
}
|
37
|
+
return {
|
38
|
+
'pagination': (0, Pagination_1.PaginationFromJSON)(json['pagination']),
|
39
|
+
'results': (json['results'].map(KerberosSourcePropertyMapping_1.KerberosSourcePropertyMappingFromJSON)),
|
40
|
+
};
|
41
|
+
}
|
42
|
+
exports.PaginatedKerberosSourcePropertyMappingListFromJSONTyped = PaginatedKerberosSourcePropertyMappingListFromJSONTyped;
|
43
|
+
function PaginatedKerberosSourcePropertyMappingListToJSON(value) {
|
44
|
+
if (value === undefined) {
|
45
|
+
return undefined;
|
46
|
+
}
|
47
|
+
if (value === null) {
|
48
|
+
return null;
|
49
|
+
}
|
50
|
+
return {
|
51
|
+
'pagination': (0, Pagination_1.PaginationToJSON)(value.pagination),
|
52
|
+
'results': (value.results.map(KerberosSourcePropertyMapping_1.KerberosSourcePropertyMappingToJSON)),
|
53
|
+
};
|
54
|
+
}
|
55
|
+
exports.PaginatedKerberosSourcePropertyMappingListToJSON = PaginatedKerberosSourcePropertyMappingListToJSON;
|
@@ -0,0 +1,39 @@
|
|
1
|
+
/**
|
2
|
+
* authentik
|
3
|
+
* Making authentication simple.
|
4
|
+
*
|
5
|
+
* The version of the OpenAPI document: 2024.8.3
|
6
|
+
* Contact: hello@goauthentik.io
|
7
|
+
*
|
8
|
+
* NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech).
|
9
|
+
* https://openapi-generator.tech
|
10
|
+
* Do not edit the class manually.
|
11
|
+
*/
|
12
|
+
import type { Pagination } from './Pagination';
|
13
|
+
import type { UserKerberosSourceConnection } from './UserKerberosSourceConnection';
|
14
|
+
/**
|
15
|
+
*
|
16
|
+
* @export
|
17
|
+
* @interface PaginatedUserKerberosSourceConnectionList
|
18
|
+
*/
|
19
|
+
export interface PaginatedUserKerberosSourceConnectionList {
|
20
|
+
/**
|
21
|
+
*
|
22
|
+
* @type {Pagination}
|
23
|
+
* @memberof PaginatedUserKerberosSourceConnectionList
|
24
|
+
*/
|
25
|
+
pagination: Pagination;
|
26
|
+
/**
|
27
|
+
*
|
28
|
+
* @type {Array<UserKerberosSourceConnection>}
|
29
|
+
* @memberof PaginatedUserKerberosSourceConnectionList
|
30
|
+
*/
|
31
|
+
results: Array<UserKerberosSourceConnection>;
|
32
|
+
}
|
33
|
+
/**
|
34
|
+
* Check if a given object implements the PaginatedUserKerberosSourceConnectionList interface.
|
35
|
+
*/
|
36
|
+
export declare function instanceOfPaginatedUserKerberosSourceConnectionList(value: object): boolean;
|
37
|
+
export declare function PaginatedUserKerberosSourceConnectionListFromJSON(json: any): PaginatedUserKerberosSourceConnectionList;
|
38
|
+
export declare function PaginatedUserKerberosSourceConnectionListFromJSONTyped(json: any, ignoreDiscriminator: boolean): PaginatedUserKerberosSourceConnectionList;
|
39
|
+
export declare function PaginatedUserKerberosSourceConnectionListToJSON(value?: PaginatedUserKerberosSourceConnectionList | null): any;
|
@@ -0,0 +1,55 @@
|
|
1
|
+
"use strict";
|
2
|
+
/* tslint:disable */
|
3
|
+
/* eslint-disable */
|
4
|
+
/**
|
5
|
+
* authentik
|
6
|
+
* Making authentication simple.
|
7
|
+
*
|
8
|
+
* The version of the OpenAPI document: 2024.8.3
|
9
|
+
* Contact: hello@goauthentik.io
|
10
|
+
*
|
11
|
+
* NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech).
|
12
|
+
* https://openapi-generator.tech
|
13
|
+
* Do not edit the class manually.
|
14
|
+
*/
|
15
|
+
Object.defineProperty(exports, "__esModule", { value: true });
|
16
|
+
exports.PaginatedUserKerberosSourceConnectionListToJSON = exports.PaginatedUserKerberosSourceConnectionListFromJSONTyped = exports.PaginatedUserKerberosSourceConnectionListFromJSON = exports.instanceOfPaginatedUserKerberosSourceConnectionList = void 0;
|
17
|
+
const Pagination_1 = require("./Pagination");
|
18
|
+
const UserKerberosSourceConnection_1 = require("./UserKerberosSourceConnection");
|
19
|
+
/**
|
20
|
+
* Check if a given object implements the PaginatedUserKerberosSourceConnectionList interface.
|
21
|
+
*/
|
22
|
+
function instanceOfPaginatedUserKerberosSourceConnectionList(value) {
|
23
|
+
let isInstance = true;
|
24
|
+
isInstance = isInstance && "pagination" in value;
|
25
|
+
isInstance = isInstance && "results" in value;
|
26
|
+
return isInstance;
|
27
|
+
}
|
28
|
+
exports.instanceOfPaginatedUserKerberosSourceConnectionList = instanceOfPaginatedUserKerberosSourceConnectionList;
|
29
|
+
function PaginatedUserKerberosSourceConnectionListFromJSON(json) {
|
30
|
+
return PaginatedUserKerberosSourceConnectionListFromJSONTyped(json, false);
|
31
|
+
}
|
32
|
+
exports.PaginatedUserKerberosSourceConnectionListFromJSON = PaginatedUserKerberosSourceConnectionListFromJSON;
|
33
|
+
function PaginatedUserKerberosSourceConnectionListFromJSONTyped(json, ignoreDiscriminator) {
|
34
|
+
if ((json === undefined) || (json === null)) {
|
35
|
+
return json;
|
36
|
+
}
|
37
|
+
return {
|
38
|
+
'pagination': (0, Pagination_1.PaginationFromJSON)(json['pagination']),
|
39
|
+
'results': (json['results'].map(UserKerberosSourceConnection_1.UserKerberosSourceConnectionFromJSON)),
|
40
|
+
};
|
41
|
+
}
|
42
|
+
exports.PaginatedUserKerberosSourceConnectionListFromJSONTyped = PaginatedUserKerberosSourceConnectionListFromJSONTyped;
|
43
|
+
function PaginatedUserKerberosSourceConnectionListToJSON(value) {
|
44
|
+
if (value === undefined) {
|
45
|
+
return undefined;
|
46
|
+
}
|
47
|
+
if (value === null) {
|
48
|
+
return null;
|
49
|
+
}
|
50
|
+
return {
|
51
|
+
'pagination': (0, Pagination_1.PaginationToJSON)(value.pagination),
|
52
|
+
'results': (value.results.map(UserKerberosSourceConnection_1.UserKerberosSourceConnectionToJSON)),
|
53
|
+
};
|
54
|
+
}
|
55
|
+
exports.PaginatedUserKerberosSourceConnectionListToJSON = PaginatedUserKerberosSourceConnectionListToJSON;
|
@@ -0,0 +1,43 @@
|
|
1
|
+
/**
|
2
|
+
* authentik
|
3
|
+
* Making authentication simple.
|
4
|
+
*
|
5
|
+
* The version of the OpenAPI document: 2024.8.3
|
6
|
+
* Contact: hello@goauthentik.io
|
7
|
+
*
|
8
|
+
* NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech).
|
9
|
+
* https://openapi-generator.tech
|
10
|
+
* Do not edit the class manually.
|
11
|
+
*/
|
12
|
+
/**
|
13
|
+
* Kerberos PropertyMapping Serializer
|
14
|
+
* @export
|
15
|
+
* @interface PatchedKerberosSourcePropertyMappingRequest
|
16
|
+
*/
|
17
|
+
export interface PatchedKerberosSourcePropertyMappingRequest {
|
18
|
+
/**
|
19
|
+
* Objects that are managed by authentik. These objects are created and updated automatically. This flag only indicates that an object can be overwritten by migrations. You can still modify the objects via the API, but expect changes to be overwritten in a later update.
|
20
|
+
* @type {string}
|
21
|
+
* @memberof PatchedKerberosSourcePropertyMappingRequest
|
22
|
+
*/
|
23
|
+
managed?: string | null;
|
24
|
+
/**
|
25
|
+
*
|
26
|
+
* @type {string}
|
27
|
+
* @memberof PatchedKerberosSourcePropertyMappingRequest
|
28
|
+
*/
|
29
|
+
name?: string;
|
30
|
+
/**
|
31
|
+
*
|
32
|
+
* @type {string}
|
33
|
+
* @memberof PatchedKerberosSourcePropertyMappingRequest
|
34
|
+
*/
|
35
|
+
expression?: string;
|
36
|
+
}
|
37
|
+
/**
|
38
|
+
* Check if a given object implements the PatchedKerberosSourcePropertyMappingRequest interface.
|
39
|
+
*/
|
40
|
+
export declare function instanceOfPatchedKerberosSourcePropertyMappingRequest(value: object): boolean;
|
41
|
+
export declare function PatchedKerberosSourcePropertyMappingRequestFromJSON(json: any): PatchedKerberosSourcePropertyMappingRequest;
|
42
|
+
export declare function PatchedKerberosSourcePropertyMappingRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PatchedKerberosSourcePropertyMappingRequest;
|
43
|
+
export declare function PatchedKerberosSourcePropertyMappingRequestToJSON(value?: PatchedKerberosSourcePropertyMappingRequest | null): any;
|
@@ -0,0 +1,54 @@
|
|
1
|
+
"use strict";
|
2
|
+
/* tslint:disable */
|
3
|
+
/* eslint-disable */
|
4
|
+
/**
|
5
|
+
* authentik
|
6
|
+
* Making authentication simple.
|
7
|
+
*
|
8
|
+
* The version of the OpenAPI document: 2024.8.3
|
9
|
+
* Contact: hello@goauthentik.io
|
10
|
+
*
|
11
|
+
* NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech).
|
12
|
+
* https://openapi-generator.tech
|
13
|
+
* Do not edit the class manually.
|
14
|
+
*/
|
15
|
+
Object.defineProperty(exports, "__esModule", { value: true });
|
16
|
+
exports.PatchedKerberosSourcePropertyMappingRequestToJSON = exports.PatchedKerberosSourcePropertyMappingRequestFromJSONTyped = exports.PatchedKerberosSourcePropertyMappingRequestFromJSON = exports.instanceOfPatchedKerberosSourcePropertyMappingRequest = void 0;
|
17
|
+
const runtime_1 = require("../runtime");
|
18
|
+
/**
|
19
|
+
* Check if a given object implements the PatchedKerberosSourcePropertyMappingRequest interface.
|
20
|
+
*/
|
21
|
+
function instanceOfPatchedKerberosSourcePropertyMappingRequest(value) {
|
22
|
+
let isInstance = true;
|
23
|
+
return isInstance;
|
24
|
+
}
|
25
|
+
exports.instanceOfPatchedKerberosSourcePropertyMappingRequest = instanceOfPatchedKerberosSourcePropertyMappingRequest;
|
26
|
+
function PatchedKerberosSourcePropertyMappingRequestFromJSON(json) {
|
27
|
+
return PatchedKerberosSourcePropertyMappingRequestFromJSONTyped(json, false);
|
28
|
+
}
|
29
|
+
exports.PatchedKerberosSourcePropertyMappingRequestFromJSON = PatchedKerberosSourcePropertyMappingRequestFromJSON;
|
30
|
+
function PatchedKerberosSourcePropertyMappingRequestFromJSONTyped(json, ignoreDiscriminator) {
|
31
|
+
if ((json === undefined) || (json === null)) {
|
32
|
+
return json;
|
33
|
+
}
|
34
|
+
return {
|
35
|
+
'managed': !(0, runtime_1.exists)(json, 'managed') ? undefined : json['managed'],
|
36
|
+
'name': !(0, runtime_1.exists)(json, 'name') ? undefined : json['name'],
|
37
|
+
'expression': !(0, runtime_1.exists)(json, 'expression') ? undefined : json['expression'],
|
38
|
+
};
|
39
|
+
}
|
40
|
+
exports.PatchedKerberosSourcePropertyMappingRequestFromJSONTyped = PatchedKerberosSourcePropertyMappingRequestFromJSONTyped;
|
41
|
+
function PatchedKerberosSourcePropertyMappingRequestToJSON(value) {
|
42
|
+
if (value === undefined) {
|
43
|
+
return undefined;
|
44
|
+
}
|
45
|
+
if (value === null) {
|
46
|
+
return null;
|
47
|
+
}
|
48
|
+
return {
|
49
|
+
'managed': value.managed,
|
50
|
+
'name': value.name,
|
51
|
+
'expression': value.expression,
|
52
|
+
};
|
53
|
+
}
|
54
|
+
exports.PatchedKerberosSourcePropertyMappingRequestToJSON = PatchedKerberosSourcePropertyMappingRequestToJSON;
|
@@ -0,0 +1,166 @@
|
|
1
|
+
/**
|
2
|
+
* authentik
|
3
|
+
* Making authentication simple.
|
4
|
+
*
|
5
|
+
* The version of the OpenAPI document: 2024.8.3
|
6
|
+
* Contact: hello@goauthentik.io
|
7
|
+
*
|
8
|
+
* NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech).
|
9
|
+
* https://openapi-generator.tech
|
10
|
+
* Do not edit the class manually.
|
11
|
+
*/
|
12
|
+
import type { GroupMatchingModeEnum } from './GroupMatchingModeEnum';
|
13
|
+
import type { PolicyEngineMode } from './PolicyEngineMode';
|
14
|
+
import type { UserMatchingModeEnum } from './UserMatchingModeEnum';
|
15
|
+
/**
|
16
|
+
* Kerberos Source Serializer
|
17
|
+
* @export
|
18
|
+
* @interface PatchedKerberosSourceRequest
|
19
|
+
*/
|
20
|
+
export interface PatchedKerberosSourceRequest {
|
21
|
+
/**
|
22
|
+
* Source's display Name.
|
23
|
+
* @type {string}
|
24
|
+
* @memberof PatchedKerberosSourceRequest
|
25
|
+
*/
|
26
|
+
name?: string;
|
27
|
+
/**
|
28
|
+
* Internal source name, used in URLs.
|
29
|
+
* @type {string}
|
30
|
+
* @memberof PatchedKerberosSourceRequest
|
31
|
+
*/
|
32
|
+
slug?: string;
|
33
|
+
/**
|
34
|
+
*
|
35
|
+
* @type {boolean}
|
36
|
+
* @memberof PatchedKerberosSourceRequest
|
37
|
+
*/
|
38
|
+
enabled?: boolean;
|
39
|
+
/**
|
40
|
+
* Flow to use when authenticating existing users.
|
41
|
+
* @type {string}
|
42
|
+
* @memberof PatchedKerberosSourceRequest
|
43
|
+
*/
|
44
|
+
authenticationFlow?: string | null;
|
45
|
+
/**
|
46
|
+
* Flow to use when enrolling new users.
|
47
|
+
* @type {string}
|
48
|
+
* @memberof PatchedKerberosSourceRequest
|
49
|
+
*/
|
50
|
+
enrollmentFlow?: string | null;
|
51
|
+
/**
|
52
|
+
*
|
53
|
+
* @type {Array<string>}
|
54
|
+
* @memberof PatchedKerberosSourceRequest
|
55
|
+
*/
|
56
|
+
userPropertyMappings?: Array<string>;
|
57
|
+
/**
|
58
|
+
*
|
59
|
+
* @type {Array<string>}
|
60
|
+
* @memberof PatchedKerberosSourceRequest
|
61
|
+
*/
|
62
|
+
groupPropertyMappings?: Array<string>;
|
63
|
+
/**
|
64
|
+
*
|
65
|
+
* @type {PolicyEngineMode}
|
66
|
+
* @memberof PatchedKerberosSourceRequest
|
67
|
+
*/
|
68
|
+
policyEngineMode?: PolicyEngineMode;
|
69
|
+
/**
|
70
|
+
*
|
71
|
+
* @type {UserMatchingModeEnum}
|
72
|
+
* @memberof PatchedKerberosSourceRequest
|
73
|
+
*/
|
74
|
+
userMatchingMode?: UserMatchingModeEnum;
|
75
|
+
/**
|
76
|
+
*
|
77
|
+
* @type {string}
|
78
|
+
* @memberof PatchedKerberosSourceRequest
|
79
|
+
*/
|
80
|
+
userPathTemplate?: string;
|
81
|
+
/**
|
82
|
+
*
|
83
|
+
* @type {GroupMatchingModeEnum}
|
84
|
+
* @memberof PatchedKerberosSourceRequest
|
85
|
+
*/
|
86
|
+
groupMatchingMode?: GroupMatchingModeEnum;
|
87
|
+
/**
|
88
|
+
* Kerberos realm
|
89
|
+
* @type {string}
|
90
|
+
* @memberof PatchedKerberosSourceRequest
|
91
|
+
*/
|
92
|
+
realm?: string;
|
93
|
+
/**
|
94
|
+
* Custom krb5.conf to use. Uses the system one by default
|
95
|
+
* @type {string}
|
96
|
+
* @memberof PatchedKerberosSourceRequest
|
97
|
+
*/
|
98
|
+
krb5Conf?: string;
|
99
|
+
/**
|
100
|
+
* Sync users from Kerberos into authentik
|
101
|
+
* @type {boolean}
|
102
|
+
* @memberof PatchedKerberosSourceRequest
|
103
|
+
*/
|
104
|
+
syncUsers?: boolean;
|
105
|
+
/**
|
106
|
+
* When a user changes their password, sync it back to Kerberos
|
107
|
+
* @type {boolean}
|
108
|
+
* @memberof PatchedKerberosSourceRequest
|
109
|
+
*/
|
110
|
+
syncUsersPassword?: boolean;
|
111
|
+
/**
|
112
|
+
* Principal to authenticate to kadmin for sync.
|
113
|
+
* @type {string}
|
114
|
+
* @memberof PatchedKerberosSourceRequest
|
115
|
+
*/
|
116
|
+
syncPrincipal?: string;
|
117
|
+
/**
|
118
|
+
* Password to authenticate to kadmin for sync
|
119
|
+
* @type {string}
|
120
|
+
* @memberof PatchedKerberosSourceRequest
|
121
|
+
*/
|
122
|
+
syncPassword?: string;
|
123
|
+
/**
|
124
|
+
* Keytab to authenticate to kadmin for sync. Must be base64-encoded or in the form TYPE:residual
|
125
|
+
* @type {string}
|
126
|
+
* @memberof PatchedKerberosSourceRequest
|
127
|
+
*/
|
128
|
+
syncKeytab?: string;
|
129
|
+
/**
|
130
|
+
* Credentials cache to authenticate to kadmin for sync. Must be in the form TYPE:residual
|
131
|
+
* @type {string}
|
132
|
+
* @memberof PatchedKerberosSourceRequest
|
133
|
+
*/
|
134
|
+
syncCcache?: string;
|
135
|
+
/**
|
136
|
+
* Force the use of a specific server name for SPNEGO
|
137
|
+
* @type {string}
|
138
|
+
* @memberof PatchedKerberosSourceRequest
|
139
|
+
*/
|
140
|
+
spnegoServerName?: string;
|
141
|
+
/**
|
142
|
+
* SPNEGO keytab base64-encoded or path to keytab in the form FILE:path
|
143
|
+
* @type {string}
|
144
|
+
* @memberof PatchedKerberosSourceRequest
|
145
|
+
*/
|
146
|
+
spnegoKeytab?: string;
|
147
|
+
/**
|
148
|
+
* Credential cache to use for SPNEGO in form type:residual
|
149
|
+
* @type {string}
|
150
|
+
* @memberof PatchedKerberosSourceRequest
|
151
|
+
*/
|
152
|
+
spnegoCcache?: string;
|
153
|
+
/**
|
154
|
+
* If enabled, the authentik-stored password will be updated upon login with the Kerberos password backend
|
155
|
+
* @type {boolean}
|
156
|
+
* @memberof PatchedKerberosSourceRequest
|
157
|
+
*/
|
158
|
+
passwordLoginUpdateInternalPassword?: boolean;
|
159
|
+
}
|
160
|
+
/**
|
161
|
+
* Check if a given object implements the PatchedKerberosSourceRequest interface.
|
162
|
+
*/
|
163
|
+
export declare function instanceOfPatchedKerberosSourceRequest(value: object): boolean;
|
164
|
+
export declare function PatchedKerberosSourceRequestFromJSON(json: any): PatchedKerberosSourceRequest;
|
165
|
+
export declare function PatchedKerberosSourceRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PatchedKerberosSourceRequest;
|
166
|
+
export declare function PatchedKerberosSourceRequestToJSON(value?: PatchedKerberosSourceRequest | null): any;
|
@@ -0,0 +1,97 @@
|
|
1
|
+
"use strict";
|
2
|
+
/* tslint:disable */
|
3
|
+
/* eslint-disable */
|
4
|
+
/**
|
5
|
+
* authentik
|
6
|
+
* Making authentication simple.
|
7
|
+
*
|
8
|
+
* The version of the OpenAPI document: 2024.8.3
|
9
|
+
* Contact: hello@goauthentik.io
|
10
|
+
*
|
11
|
+
* NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech).
|
12
|
+
* https://openapi-generator.tech
|
13
|
+
* Do not edit the class manually.
|
14
|
+
*/
|
15
|
+
Object.defineProperty(exports, "__esModule", { value: true });
|
16
|
+
exports.PatchedKerberosSourceRequestToJSON = exports.PatchedKerberosSourceRequestFromJSONTyped = exports.PatchedKerberosSourceRequestFromJSON = exports.instanceOfPatchedKerberosSourceRequest = void 0;
|
17
|
+
const runtime_1 = require("../runtime");
|
18
|
+
const GroupMatchingModeEnum_1 = require("./GroupMatchingModeEnum");
|
19
|
+
const PolicyEngineMode_1 = require("./PolicyEngineMode");
|
20
|
+
const UserMatchingModeEnum_1 = require("./UserMatchingModeEnum");
|
21
|
+
/**
|
22
|
+
* Check if a given object implements the PatchedKerberosSourceRequest interface.
|
23
|
+
*/
|
24
|
+
function instanceOfPatchedKerberosSourceRequest(value) {
|
25
|
+
let isInstance = true;
|
26
|
+
return isInstance;
|
27
|
+
}
|
28
|
+
exports.instanceOfPatchedKerberosSourceRequest = instanceOfPatchedKerberosSourceRequest;
|
29
|
+
function PatchedKerberosSourceRequestFromJSON(json) {
|
30
|
+
return PatchedKerberosSourceRequestFromJSONTyped(json, false);
|
31
|
+
}
|
32
|
+
exports.PatchedKerberosSourceRequestFromJSON = PatchedKerberosSourceRequestFromJSON;
|
33
|
+
function PatchedKerberosSourceRequestFromJSONTyped(json, ignoreDiscriminator) {
|
34
|
+
if ((json === undefined) || (json === null)) {
|
35
|
+
return json;
|
36
|
+
}
|
37
|
+
return {
|
38
|
+
'name': !(0, runtime_1.exists)(json, 'name') ? undefined : json['name'],
|
39
|
+
'slug': !(0, runtime_1.exists)(json, 'slug') ? undefined : json['slug'],
|
40
|
+
'enabled': !(0, runtime_1.exists)(json, 'enabled') ? undefined : json['enabled'],
|
41
|
+
'authenticationFlow': !(0, runtime_1.exists)(json, 'authentication_flow') ? undefined : json['authentication_flow'],
|
42
|
+
'enrollmentFlow': !(0, runtime_1.exists)(json, 'enrollment_flow') ? undefined : json['enrollment_flow'],
|
43
|
+
'userPropertyMappings': !(0, runtime_1.exists)(json, 'user_property_mappings') ? undefined : json['user_property_mappings'],
|
44
|
+
'groupPropertyMappings': !(0, runtime_1.exists)(json, 'group_property_mappings') ? undefined : json['group_property_mappings'],
|
45
|
+
'policyEngineMode': !(0, runtime_1.exists)(json, 'policy_engine_mode') ? undefined : (0, PolicyEngineMode_1.PolicyEngineModeFromJSON)(json['policy_engine_mode']),
|
46
|
+
'userMatchingMode': !(0, runtime_1.exists)(json, 'user_matching_mode') ? undefined : (0, UserMatchingModeEnum_1.UserMatchingModeEnumFromJSON)(json['user_matching_mode']),
|
47
|
+
'userPathTemplate': !(0, runtime_1.exists)(json, 'user_path_template') ? undefined : json['user_path_template'],
|
48
|
+
'groupMatchingMode': !(0, runtime_1.exists)(json, 'group_matching_mode') ? undefined : (0, GroupMatchingModeEnum_1.GroupMatchingModeEnumFromJSON)(json['group_matching_mode']),
|
49
|
+
'realm': !(0, runtime_1.exists)(json, 'realm') ? undefined : json['realm'],
|
50
|
+
'krb5Conf': !(0, runtime_1.exists)(json, 'krb5_conf') ? undefined : json['krb5_conf'],
|
51
|
+
'syncUsers': !(0, runtime_1.exists)(json, 'sync_users') ? undefined : json['sync_users'],
|
52
|
+
'syncUsersPassword': !(0, runtime_1.exists)(json, 'sync_users_password') ? undefined : json['sync_users_password'],
|
53
|
+
'syncPrincipal': !(0, runtime_1.exists)(json, 'sync_principal') ? undefined : json['sync_principal'],
|
54
|
+
'syncPassword': !(0, runtime_1.exists)(json, 'sync_password') ? undefined : json['sync_password'],
|
55
|
+
'syncKeytab': !(0, runtime_1.exists)(json, 'sync_keytab') ? undefined : json['sync_keytab'],
|
56
|
+
'syncCcache': !(0, runtime_1.exists)(json, 'sync_ccache') ? undefined : json['sync_ccache'],
|
57
|
+
'spnegoServerName': !(0, runtime_1.exists)(json, 'spnego_server_name') ? undefined : json['spnego_server_name'],
|
58
|
+
'spnegoKeytab': !(0, runtime_1.exists)(json, 'spnego_keytab') ? undefined : json['spnego_keytab'],
|
59
|
+
'spnegoCcache': !(0, runtime_1.exists)(json, 'spnego_ccache') ? undefined : json['spnego_ccache'],
|
60
|
+
'passwordLoginUpdateInternalPassword': !(0, runtime_1.exists)(json, 'password_login_update_internal_password') ? undefined : json['password_login_update_internal_password'],
|
61
|
+
};
|
62
|
+
}
|
63
|
+
exports.PatchedKerberosSourceRequestFromJSONTyped = PatchedKerberosSourceRequestFromJSONTyped;
|
64
|
+
function PatchedKerberosSourceRequestToJSON(value) {
|
65
|
+
if (value === undefined) {
|
66
|
+
return undefined;
|
67
|
+
}
|
68
|
+
if (value === null) {
|
69
|
+
return null;
|
70
|
+
}
|
71
|
+
return {
|
72
|
+
'name': value.name,
|
73
|
+
'slug': value.slug,
|
74
|
+
'enabled': value.enabled,
|
75
|
+
'authentication_flow': value.authenticationFlow,
|
76
|
+
'enrollment_flow': value.enrollmentFlow,
|
77
|
+
'user_property_mappings': value.userPropertyMappings,
|
78
|
+
'group_property_mappings': value.groupPropertyMappings,
|
79
|
+
'policy_engine_mode': (0, PolicyEngineMode_1.PolicyEngineModeToJSON)(value.policyEngineMode),
|
80
|
+
'user_matching_mode': (0, UserMatchingModeEnum_1.UserMatchingModeEnumToJSON)(value.userMatchingMode),
|
81
|
+
'user_path_template': value.userPathTemplate,
|
82
|
+
'group_matching_mode': (0, GroupMatchingModeEnum_1.GroupMatchingModeEnumToJSON)(value.groupMatchingMode),
|
83
|
+
'realm': value.realm,
|
84
|
+
'krb5_conf': value.krb5Conf,
|
85
|
+
'sync_users': value.syncUsers,
|
86
|
+
'sync_users_password': value.syncUsersPassword,
|
87
|
+
'sync_principal': value.syncPrincipal,
|
88
|
+
'sync_password': value.syncPassword,
|
89
|
+
'sync_keytab': value.syncKeytab,
|
90
|
+
'sync_ccache': value.syncCcache,
|
91
|
+
'spnego_server_name': value.spnegoServerName,
|
92
|
+
'spnego_keytab': value.spnegoKeytab,
|
93
|
+
'spnego_ccache': value.spnegoCcache,
|
94
|
+
'password_login_update_internal_password': value.passwordLoginUpdateInternalPassword,
|
95
|
+
};
|
96
|
+
}
|
97
|
+
exports.PatchedKerberosSourceRequestToJSON = PatchedKerberosSourceRequestToJSON;
|